Lucene search

K

Cisco Enterprise NFV Infrastructure Software Security Vulnerabilities

cve
cve

CVE-2022-20929

A vulnerability in the upgrade signature verification of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, local attacker to provide an unauthentic upgrade file for upload. This vulnerability is due to insufficient cryptographic signature verification of upgrade.....

7.8CVSS

7.4AI Score

0.001EPSS

2023-03-10 09:15 PM
512
2
cve
cve

CVE-2022-20779

Multiple vulnerabilities in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an attacker to escape from the guest virtual machine (VM) to the host machine, inject commands that execute at the root level, or leak system data from the host to the VM. For more information about these.....

9.9CVSS

8.8AI Score

0.002EPSS

2022-05-04 05:15 PM
142
2
cve
cve

CVE-2022-20777

Multiple vulnerabilities in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an attacker to escape from the guest virtual machine (VM) to the host machine, inject commands that execute at the root level, or leak system data from the host to the VM. For more information about these.....

9.9CVSS

9.6AI Score

0.001EPSS

2022-05-04 05:15 PM
138
2
cve
cve

CVE-2022-20780

Multiple vulnerabilities in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an attacker to escape from the guest virtual machine (VM) to the host machine, inject commands that execute at the root level, or leak system data from the host to the VM. For more information about these.....

9.9CVSS

7.5AI Score

0.002EPSS

2022-05-04 05:15 PM
104
cve
cve

CVE-2021-34746

A vulnerability in the TACACS+ authentication, authorization and accounting (AAA) feature of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, remote attacker to bypass authentication and log in to an affected device as an administrator. This vulnerability is due....

9.8CVSS

9.2AI Score

0.009EPSS

2021-09-02 03:15 AM
54
cve
cve

CVE-2021-1421

A vulnerability in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to perform a command injection attack on an affected device. The vulnerability is due to insufficient validation of user-supplied input to a configuration command. An attacker could....

7.8CVSS

7.9AI Score

0.0004EPSS

2021-05-06 01:15 PM
22
3
cve
cve

CVE-2021-1127

A vulnerability in the web-based management interface of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to improper...

5.4CVSS

5.2AI Score

0.001EPSS

2021-01-13 10:15 PM
26
2
cve
cve

CVE-2020-3470

Multiple vulnerabilities in the API subsystem of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to execute arbitrary code with root privileges. The vulnerabilities are due to improper boundary checks for certain user-supplied input. An attacker could...

9.8CVSS

9.8AI Score

0.001EPSS

2020-11-18 07:15 PM
37
3
cve
cve

CVE-2020-3478

A vulnerability in the REST API of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to overwrite certain files that should be restricted on an affected device. The vulnerability is due to insufficient authorization enforcement on an affected...

8.1CVSS

8AI Score

0.001EPSS

2020-09-04 03:15 AM
22
cve
cve

CVE-2020-3365

A vulnerability in the directory permissions of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to perform a directory traversal attack on a limited set of restricted directories. The vulnerability is due to a flaw in the logic that governs...

6.5CVSS

6.4AI Score

0.001EPSS

2020-09-04 03:15 AM
22
cve
cve

CVE-2020-3446

A vulnerability in Cisco Virtual Wide Area Application Services (vWAAS) with Cisco Enterprise NFV Infrastructure Software (NFVIS)-bundled images for Cisco ENCS 5400-W Series and CSP 5000-W Series appliances could allow an unauthenticated, remote attacker to log into the NFVIS CLI of an affected...

9.8CVSS

9.3AI Score

0.005EPSS

2020-08-26 05:15 PM
25
cve
cve

CVE-2020-3236

A vulnerability in the CLI of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to gain root shell access to the underlying operating system and overwrite or read arbitrary files. The attacker would need valid administrative credentials. This...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-06-18 03:15 AM
35
cve
cve

CVE-2019-1984

A vulnerability in Cisco Enterprise Network Functions Virtualization Infrastructure Software (NFVIS) could allow an authenticated, remote attacker with administrator privileges to overwrite files on the underlying operating system (OS) of an affected device. The vulnerability is due to improper...

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-21 07:15 PM
22
cve
cve

CVE-2019-12623

A vulnerability in the web server functionality of Cisco Enterprise Network Functions Virtualization Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to perform file enumeration on an affected system. The vulnerability is due to the web server responding with different....

4.3CVSS

4.7AI Score

0.001EPSS

2019-08-21 06:15 PM
19
cve
cve

CVE-2019-1971

A vulnerability in the web portal of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, remote attacker to perform a command injection attack and execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation by the web.....

9.8CVSS

9.9AI Score

0.002EPSS

2019-08-08 08:15 AM
43
cve
cve

CVE-2019-1972

A vulnerability the Cisco Enterprise NFV Infrastructure Software (NFVIS) restricted CLI could allow an authenticated, local attacker with valid administrator-level credentials to elevate privileges and execute arbitrary commands on the underlying operating system as root. The vulnerability is due.....

6.7CVSS

6.8AI Score

0.0004EPSS

2019-08-08 08:15 AM
24
cve
cve

CVE-2019-1973

A vulnerability in the web portal framework of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to improper input validation of log...

4.8CVSS

5AI Score

0.001EPSS

2019-08-08 08:15 AM
27
cve
cve

CVE-2019-1952

A vulnerability in the CLI of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to overwrite or read arbitrary files. The attacker would need valid administrator privilege-level credentials. This vulnerability is due to improper input validation of...

6.7CVSS

6.4AI Score

0.0004EPSS

2019-08-08 08:15 AM
26
cve
cve

CVE-2019-1959

Multiple vulnerabilities in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to read arbitrary files on the underlying operating system (OS) of an affected device. For more information about these vulnerabilities, see the Details section of this...

4.4CVSS

4.7AI Score

0.0004EPSS

2019-08-08 08:15 AM
26
cve
cve

CVE-2019-1961

A vulnerability in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to read arbitrary files on the underlying operating system (OS) of an affected device. The vulnerability is due to the improper input validation of tar packages uploaded through...

4.9CVSS

5.1AI Score

0.001EPSS

2019-08-08 08:15 AM
24
cve
cve

CVE-2019-1953

A vulnerability in the web portal of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to view a password in clear text. The vulnerability is due to incorrectly logging the admin password when a user is forced to modify the default password when...

6.5CVSS

6.5AI Score

0.002EPSS

2019-08-08 08:15 AM
28
cve
cve

CVE-2019-1960

Multiple vulnerabilities in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to read arbitrary files on the underlying operating system (OS) of an affected device. For more information about these vulnerabilities, see the Details section of this...

4.4CVSS

4.7AI Score

0.0004EPSS

2019-08-08 08:15 AM
29
cve
cve

CVE-2019-1946

A vulnerability in the web-based management interface of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, remote attacker to bypass authentication and get limited access to the web-based management interface. The vulnerability is due to an incorrect...

6.5CVSS

6.7AI Score

0.001EPSS

2019-08-08 08:15 AM
26
cve
cve

CVE-2019-1895

A vulnerability in the Virtual Network Computing (VNC) console implementation of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, remote attacker to access the VNC console session of an administrative user on an affected device. The vulnerability is due to an...

9.8CVSS

9.5AI Score

0.005EPSS

2019-08-07 09:15 PM
50
cve
cve

CVE-2019-1893

A vulnerability in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS) of an affected device as root. The vulnerability is due to insufficient input validation of a configuration...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-07-06 02:15 AM
374
cve
cve

CVE-2019-1894

A vulnerability in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker with administrator privileges to overwrite or read arbitrary files on the underlying operating system (OS) of an affected device. The vulnerability is due to improper input...

7.2CVSS

7AI Score

0.002EPSS

2019-07-06 02:15 AM
365
cve
cve

CVE-2019-1656

A vulnerability in the CLI of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, local attacker to access the shell of the underlying Linux operating system on the affected device. The vulnerability is due to improper input validation in the affected software. An...

5.3CVSS

5.5AI Score

0.0004EPSS

2019-01-24 04:29 PM
18
cve
cve

CVE-2018-15402

A vulnerability in Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, remote attacker to conduct cross-site request forgery (CSRF) attacks. The vulnerability is due to improper validation of Origin headers on HTTP requests within the management interface. An...

8.8CVSS

8.8AI Score

0.001EPSS

2018-10-17 08:29 PM
21
cve
cve

CVE-2018-0460

A vulnerability in the REST API of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to read any file on an affected system. The vulnerability is due to insufficient authorization and parameter validation checks. An attacker could exploit this...

6.5CVSS

6.5AI Score

0.001EPSS

2018-10-05 02:29 PM
21
cve
cve

CVE-2018-0462

A vulnerability in the user management functionality of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to perform a denial of service (DoS) attack against an affected system. The vulnerability is due to insufficient validation of user-provided...

4.9CVSS

5.1AI Score

0.001EPSS

2018-10-05 02:29 PM
27
cve
cve

CVE-2018-0459

A vulnerability in the web-based management interface of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to cause an affected system to reboot or shut down. The vulnerability is due to insufficient server-side authorization checks. An attacker who....

6.5CVSS

6.4AI Score

0.001EPSS

2018-10-05 02:29 PM
22
cve
cve

CVE-2018-0279

A vulnerability in the Secure Copy Protocol (SCP) server of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to access the shell of the underlying Linux operating system on the affected device. The vulnerability is due to improper input validation.....

8.8CVSS

8.7AI Score

0.002EPSS

2018-05-17 03:29 AM
27
cve
cve

CVE-2018-0323

A vulnerability in the web management interface of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to conduct a path traversal attack on a targeted system. The vulnerability is due to insufficient validation of web request parameters. An attacker.....

6.5CVSS

6.3AI Score

0.001EPSS

2018-05-17 03:29 AM
22
cve
cve

CVE-2018-0324

A vulnerability in the CLI of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, high-privileged, local attacker to perform a command injection attack. The vulnerability is due to insufficient input validation of command parameters in the CLI parser. An attacker...

6.7CVSS

7AI Score

0.0004EPSS

2018-05-17 03:29 AM
22